Web application security

Results: 759



#Item
701Computer network security / Computing / Hacking / Vulnerability / Security testing / Attack / Oracle Corporation / Web application security scanner / Software testing / Computer security / Cyberwarfare

Black-Box Security Testing for Web Applications and Services Dennis Appelt Software Verification and Validation Laboratory 17, December, 2013

Add to Reading List

Source URL: www.fnr.lu

Language: English - Date: 2013-12-18 09:56:19
702Markup languages / Technical communication / Apache Axis2 / Apache Axis / Enterprise application integration / WS-Security / Apache Synapse / XML / Vulnerability / Computing / Java enterprise platform / Web services

Apache Axis2 Security Advisory (CVE-2010-1632) HTTP binding (REST) enables DTD based XML attacks Andreas Veithen First version: May 16, 2010 • First published: June 13, 2010 • Last updated: Dec 1

Add to Reading List

Source URL: svn.apache.org

Language: English - Date: 2013-02-25 14:27:19
703Postal system / Surnames / Cross-platform software / Web 2.0 / Mail / Email / Redirection / Gmail / Double-barrelled name / Computing / Internet / Software

A step by step guide to Completing your Redirection application form We need you to get it right so we can too To ensure the security of your mail when you move you want to Redirect your mail from the old address to the

Add to Reading List

Source URL: www.royalmail.com

Language: English - Date: 2013-01-26 07:48:55
704Computer network security / Electronic commerce / Application firewall / Web application security / Software testing / Application security / ModSecurity / Waf / OWASP / Computer security / Cyberwarfare / Computing

Web Application Firewall (WAF) Guide 2nd Edition Web Application Firewall を理解するための手引き A Handbook to Understand Web Application Firewall

Add to Reading List

Source URL: www.ipa.go.jp

Language: English - Date: 2013-08-26 22:39:14
705Relational database management systems / Computer network security / Database management systems / Hacking / Software testing / SQL injection / Cross-site scripting / Vulnerability / Code injection / Computing / Cyberwarfare / Computer security

How to Secure Your Website 5th Edition Approaches to Improve Web Application and Website Security

Add to Reading List

Source URL: www.ipa.go.jp

Language: English - Date: 2014-07-10 21:53:24
706Security / File Transfer Protocol / Expect / Cryptography / Password manager / Password fatigue / Computing / Internet / Password

Web Server Accounts: Application, Procedures and Guidelines How to Get A Web Account On “SLISWEB” To get an account on the SLIS student web server "SLISWEB" you must read and complete this application form and agree

Add to Reading List

Source URL: slisweb.lis.wisc.edu

Language: English - Date: 2003-08-08 17:43:44
707Computer network security / Software testing / Cross-platform software / Hacking / Vulnerability / Application security / Library / JavaScript / Google Web Toolkit / Computing / Cyberwarfare / Computer security

The Unfortunate Reality of Insecure Libraries Jeff Williams, Chief Executive Officer Arshan Dabirsiaghi, Director of Research Aspect Security, Inc. March 2012

Add to Reading List

Source URL: www.aspectsecurity.com

Language: English - Date: 2012-03-23 12:11:16
708Computing / Software testing / Hacking / Penetration test / Vulnerability / Cross-site scripting / Linux / Application security / Computer security / Cyberwarfare / Computer network security

Web Penetration Testing with Kali Linux Joseph Muniz Aamir Lakhani

Add to Reading List

Source URL: www.packtpub.com

Language: English
709Security / Software testing / CCWAPSS / National security / Penetration test / Password / Vulnerability / OWASP / Cross-site scripting / Computer security / Cyberwarfare / Computer network security

Common Criteria Web Application Security Scoring - CCWAPSS 1.1

Add to Reading List

Source URL: www.xmcopartners.com

Language: English - Date: 2012-05-09 06:44:16
710Web applications / Web application frameworks / Apache CXF / Hacking / XML / Vulnerability / Document Type Declaration / Spring Framework / Exploit / Computing / Java enterprise platform / Web services

Apache CXF Security Advisory (CVE[removed]DTD based XML attacks Author: Daniel Kulp • First version: June 15, 2010 • First published: June 16, 2010 • Last updated: June 16, 2010 Summary

Add to Reading List

Source URL: svn.apache.org

Language: English - Date: 2013-02-25 14:27:19
UPDATE